Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Microsoft 365 Security, Compliance, and Identity Administration

You're reading from  Microsoft 365 Security, Compliance, and Identity Administration

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781804611920
Pages 630 pages
Edition 1st Edition
Languages
Author (1):
Peter Rising Peter Rising
Profile icon Peter Rising

Table of Contents (25) Chapters

Preface 1. Part 1: Implementing and Managing Identity and Access
2. Chapter 1: Planning for Hybrid Identity 3. Chapter 2: Authentication and Security 4. Chapter 3: Implementing Conditional Access Policies 5. Chapter 4: Managing Roles and Identity Governance 6. Chapter 5: Azure AD Identity Protection 7. Part 2: Implementing and Managing Threat Protection
8. Chapter 6: Configuring a Microsoft Defender for Identity Solution 9. Chapter 7: Configuring Device Threat Protection with Microsoft Defender for Endpoint and Intune 10. Chapter 8: Configuring Microsoft Defender for Office 365 11. Chapter 9: Using Microsoft Sentinel to Monitor Microsoft 365 Security 12. Chapter 10: Configuring Microsoft Defender for Cloud Apps 13. Part 3: Implementing and Managing Information Protection
14. Chapter 11: Managing Sensitive Information 15. Chapter 12: Managing Microsoft Purview Data Loss Prevention 16. Chapter 13: Managing Microsoft Purview Data Lifecycle Management 17. Part 4: Managing Compliance Features in Microsoft 365
18. Chapter 14: Monitoring and Analyzing Audit Logs and Reports in Microsoft Purview 19. Chapter 15: Planning For, Conducting, and Managing eDiscovery Cases 20. Chapter 16: Managing Regulatory and Privacy Requirements 21. Chapter 17: Managing Insider Risk Solutions in Microsoft 365 22. Answers 23. Index 24. Other Books You May Enjoy

Implementing Conditional Access Policies

One of the common challenges faced by security administrators is finding a balance between usability and security. This is especially relevant in a Microsoft 365 environment where users access cloud-based resources. It is not possible to wrap a firewall around Microsoft 365 in the traditional sense. Conditional Access is an Azure Active Directory (AD) feature that helps you address this challenge.

This chapter will show you how you can configure compliance policies for Conditional Access within your Microsoft 365 environment. You will learn how to allow or block access to the features in your tenant and how device compliance can be enforced with system security settings, such as a minimum password length and data encryption.

These topics will be covered in the following order:

  • Explaining Conditional Access
  • Conditional Access and Microsoft Intune
  • Device-based Conditional Access
  • App-based Conditional Access
  • Monitoring...

Explaining Conditional Access

Azure AD Conditional Access is a feature within Azure AD Premium P1 and P2 and Microsoft 365 Business Premium. It is designed to provide a balance between security and productivity in modern workplace environments amidst employees’ increasing need to work from anywhere and on any device. Conditional Access enables Microsoft 365 administrators to control requests from devices and apps to access company resources.

This is achieved with granular access control policies that are used to define and apply conditions that determine whether access is granted or denied. The following are some examples of categories based on which conditions can be triggered:

  • Location
  • Device type
  • Device state
  • User state
  • Application sensitivity

So, how does this work? The most basic description of a Conditional Access policy is when this happens > do this.

This combination of the condition with the access control makes up the Conditional...

Conditional Access and Microsoft Intune

While conditional access is a feature of Azure AD Premium, it integrates closely with Microsoft Intune to add mobile device compliance and mobile app management capabilities.

This is why Conditional Access may also be accessed by users with the appropriate roles and permissions from within Microsoft Intune (also commonly referred to as Microsoft Intune). The Microsoft Intune admin center is accessed via https://intune.microsoft.com and Conditional access may be found in the Devices section as shown in the following screenshot:

Figure 3.10: Conditional access from the Microsoft Intune admin center

Figure 3.10: Conditional access from the Microsoft Intune admin center

Now that you understand the relationship between Conditional Access and Intune, let’s examine two more types of conditional access—device-based conditional access and app-based conditional access.

Introducing the types of Conditional Access

There are different applications of Conditional Access, which we will discuss in this section, starting with device-based policies.

Device-based Conditional Access

With device-based Conditional Access, you can ensure that only devices that are managed and compliant can access the services provided by Microsoft 365, such as Exchange Online, Software as a Service (SaaS) apps, and even on-premises apps. It is also possible to set specific requirements; for instance, that computers must be hybrid Azure AD-joined or require an approved client app for enrolment in Intune to access services.

Device policies can be configured to ensure device compliance and give administrators visibility on the compliance status of devices that have been enrolled in Microsoft Intune. This compliance status is passed to Azure AD, which then triggers a Conditional Access policy when users attempt to access resources. The Conditional Access policy either allows...

Monitoring Conditional Access events

As a security admin, an important part of your job will be to monitor and interpret any events that are recorded in relation to Conditional Access to ensure that it is doing its job correctly. In order to monitor and search for Conditional Access policy matches in Azure AD, you need to take the following steps:

  1. From the Azure portal, select Azure Active Directory and choose Sign-in logs from the Monitoring section:

Figure 3.28: Monitoring Conditional Access

Figure 3.28: Monitoring Conditional Access

  1. From the results displayed, filter by Conditional access:

Figure 3.29: Filtering by Conditional access

Figure 3.29: Filtering by Conditional access

  1. You can further filter the results by Success, Failure, or Not Applied:

Figure 3.30: Filtering results

Figure 3.30: Filtering results

Note

You can also monitor the device compliance status from the Microsoft Intune admin center by selecting Compliance status from the Devices | Overview...

Summary

In this chapter, you were introduced to Conditional Access policies in Azure AD. You learned how Conditional Access helps you address traditional security requirements with a modern approach; instead of configuring a firewall (which is not possible in a Microsoft 365 environment), you can configure policies in Azure AD and Microsoft Intune to provide additional protection for users and resources. You also learned how to create a simple Conditional Access policy as well as app-based and device-based policies integrated with Microsoft Intune. In addition, you explored how to utilize the Azure AD Sign-ins page to track successful, failed, and unapplied Conditional Access policy events.

Note

Azure AD Conditional Access also integrates with Azure AD Identity Protection and Microsoft Defender for Cloud Apps. These topics will be covered in later chapters of this book.

The next chapter will show you how role assignment and privileged identities can be used in Azure AD to...

Questions

  1. Which of the following is not a possible response to a Conditional Access policy being triggered?
    1. Requiring Microsoft Defender for Identity
    2. Requiring MFA
    3. Requiring an approved client app
    4. Requiring a device to be marked as compliant
  2. True or false? Conditional Access is included with an Azure AD Premium P1 license.
    1. True
    2. False
  3. Which of the following may be used to configure Conditional Access Policies? Choose two options.
    1. Microsoft Intune Admin center
    2. Microsoft 365 Admin center
    3. The Azure Portal under Azure Active Directory | Security
    4. Microsoft 365 Compliance center
  4. What are the two possible methods of bypassing Conditional Access?
    1. Setting named locations in Azure AD
    2. Using Role-Based Access Control (RBAC)
    3. Setting up MFA-trusted IPs
    4. Enabling self-service password reset
    5. Enabling pass-through authentication
  5. True or false? With Microsoft Intune, you can use device-based compliance and app-based compliance in conjunction with Conditional Access.
    1. True
    2. False
  6. Where would you...

Further reading

Please refer to the following links for more information:

lock icon The rest of the chapter is locked
You have been reading a chapter from
Microsoft 365 Security, Compliance, and Identity Administration
Published in: Aug 2023 Publisher: Packt ISBN-13: 9781804611920
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at AU $19.99/month. Cancel anytime}